Analysis

  • max time kernel
    78s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:56

General

  • Target

    c8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe

  • Size

    1.4MB

  • MD5

    0b6dc081f10432c7c3f63b75e162c7ef

  • SHA1

    63fb2198cdd1313ca3a4668ae462fce44a375f71

  • SHA256

    c8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6

  • SHA512

    7f567a33d61f7968434a43f890af1d9132ecae9ab32f8663788e6f12f6b3753d249a6dd51e7a8106d5afa7c3aecaae55b83fec9c44d5928de130333be3a303f2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe
    "C:\Users\Admin\AppData\Local\Temp\c8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe
      C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe C:/Users/Admin/AppData/Local/Temp/nsi63A.tmp /baseInstaller='C:/Users/Admin/AppData/Local/Temp/c8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe' /fallbackfolder='C:/Users/Admin/AppData/Local/Temp/nsi63A.tmp/fallbackfiles/'
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\408.bat" "C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.1.1 -n 1 -w 1000
          4⤵
          • Runs ping.exe
          PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\tempo_14875
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Program Files (x86)\tempo_2853
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Program Files (x86)\tempo_29701
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Program Files (x86)\tempo_30627
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Program Files (x86)\tempo_4649
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\12F422~1.TXT
    MD5

    c3407152bb497e663a76fe70df4880db

    SHA1

    030f3d5ae3f5662bb504df19f884e868445842d7

    SHA256

    b63d4c4a22249abc524c37db8d4cf1fce12a212c004f9aaf3a2622352d60051d

    SHA512

    22e07eb81791934988e545f3bf33a0dde36d1ce0dcbb359bdcf8889965b00e3104f40fa910586f8507fafae9a88a2fc58b96d1c802921eeab6daef8df8ad4b13

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\INDEX3~1.7ZE
    MD5

    e61e90ab11714836df56c4d4f66b47ec

    SHA1

    6c96832fd6284c2db4157b173a98c40b890e3ab1

    SHA256

    8ddb3ca0bc3e5c5eda0a92e06191e99cfd1318287f7041bc034111d4d77a2a53

    SHA512

    857664d09035ba1ed1b4b41c9d71e66f79b4bb46ebeccc8bbdaa4b2550a45397e16ba2d26d46dbcd075be0f4b9850594ac24bd12f62e432534b368ba0dfe5ec6

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\INDEX~1.HTM
    MD5

    d6821285f3a6eb052c780f37cea634c9

    SHA1

    3d249485aba5d3718b04ac73cdf2da319933e2bd

    SHA256

    8e80b50f6871266390c2b89a6d40b1dc1902e23ef9066bef0abe6953e6536693

    SHA512

    e3dbeb35adede256628d0b9dec325273ed2265deafc0a332d1d6de866947c30cd20229ff1328e51faccc1a9e324f1dcd6218f5f6c7ac29cf1e1050cd9184a726

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\index.7ze
    MD5

    d26f83a2bf2f52fd4ce8da50a9be1feb

    SHA1

    7002f34b8bc46fde8a1d6aea8e8b06b5ab3ec493

    SHA256

    dae6f4eb5986f811014d02270996b13f230fe520e3045508d574883dafa99cec

    SHA512

    c4683053fe7ca5060b3f9d7ae3b1132ca968bb745bdec1e23ec09978c60db47546756b5f2296256aa80df761d61c680bb7073246979fe84dd01037cfc89b3155

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new30657.7ze
    MD5

    6cfd538c21aad0e8ec426c1f4ea50ad1

    SHA1

    ae0e408a14ebd26acbfdd9058d5b48e89c06b270

    SHA256

    2c0ac7dace509e6d172033afc9f8924b201248eb1dcb133e34226677e3a65767

    SHA512

    01acc4501cbff19568bbf5bfe27ae1cc655b90d9ac0ca41e6ff9b693eea11e5de70294008a96c5b41e8bf095cf3d6e44805fa9a777f399372cb770d87c964139

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\css\template.css
    MD5

    e457d399f6685ad1eb8d683fba82e419

    SHA1

    9d83df74153bf9fdd9a8799e5c7849e1b958f453

    SHA256

    dcfd27de285d4db4d780877d3c15cd4bffe1145ffd53681be4e5f67fbde7ac8c

    SHA512

    204ecdb013899d582e06cc670b565d163c9ca6447a3d73d34dda70f657ea1cc193d504c4c35a3609c3828915b09d048ea1e992b8b02ad72c5ec29ce9cc6c1739

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\html\TEMPLA~1.HTM
    MD5

    7ca915a4fdc02c1c6cb94633d11a9389

    SHA1

    bfd9df5e5a8397ff287d0218f7923addecbb08ee

    SHA256

    19ad08935dfdec362fa493c6548e8cd71803133a014c831c1e51b56de66a0c5f

    SHA512

    3f9687f26c44926f088f9c43c5e7ef43b98bb09715b798865ca1220c12de40d2e7b040e24c7529017e5ba7c3555d34bf4195fc76796c3be0aa9974dedb614fdf

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\PLAYTE~1.PNG
    MD5

    6e49be6c1b6d6156dd4811053ad07483

    SHA1

    c304a3319388648b61e002bace07d7e7be29284c

    SHA256

    826a9627e3ffb52968483ee410198b8d17443d53baa53950b9c9752ac07d14b1

    SHA512

    47476d61f2e056de3fcc839a923e57be667a769ce8d69c06685ec07d917b058a22576256fc5817ae78b5144710b3326011307e69ae905b887033b4a44565c87f

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\ROTATI~1.GIF
    MD5

    0f1ecc5928c4c88a3700e60c07a6a5cd

    SHA1

    c1e6bbe9932e568f088aaabedcad85326628a4a0

    SHA256

    d2371306a5626faa544f89ce74266e631bcf4169ab1805f580d32d8561eeeec1

    SHA512

    00f33bc23d542167459e2981a1c162fc7e24762cbe3a51239ded4790ca010ec8cd57ab99af2dc928079e129beb57450ffd363de6da9674bc8b3cbe85d7b7eae9

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\bg.jpg
    MD5

    dfb38c01d911d33bcd53731e16e81a12

    SHA1

    30e50b5211c8938a465696439fbf4c800e20a0dc

    SHA256

    34b79a03fad48124217e07662a096674f92706a3f7d05e4bb7c3e14bbbc50046

    SHA512

    0c53b97216243620024c2793ce684c0d3aed8bfa9b1a93f83a2e28f3012306de691ea62660a9fec811924b205e115a8746312346b521197a37e21e601aa65f7f

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\logo.png
    MD5

    2da71bd968f63580f75b4a7fb631b456

    SHA1

    5fb447c7a1b3eaa434dbce36b66e2f8d55a85497

    SHA256

    c9c816f45d366f517d1e693c1f13ebe910c3eb4f0ef6729c2d4f6dad522c2753

    SHA512

    c78f1ad39e8ad7835985a70db38114e08b819d4ac7b519e296d68db50bef1e06eb25071226dcb3064a89d2bb015f2e67a6d5fb404398acf56adcd4bce3eea262

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\regvar.dat
    MD5

    8c7dd922ad47494fc02c388e12c00eac

    SHA1

    971c419dd609331343dee105fffd0f4608dc0bf2

    SHA256

    3b9c358f36f0a31b6ad3e14f309c7cf198ac9246e8316f9ce543d5b19ac02b80

    SHA512

    bf0c4cb323d5631e5e07990b52512d9b57d48497d289d253dec65903cb480024f0bb6b9f7a8b0df53b55f98a89607892425f1ca304290dc3a2c70f4a818e8424

  • C:\Users\Admin\AppData\Local\Temp\12F4225BB47E4EE09AE7056DE3AA15E9\new\images\scicon.ico
    MD5

    5a3ecf6c21c5f6ea64edeac6d4910236

    SHA1

    57c91c81870266a1f7166fcec73731d4f476cb6d

    SHA256

    73fcecb5c1455e9c4c1d113b98989e9146c492d9a8394396b7a5f63a34181c84

    SHA512

    1cbb1f006943b01033691b6a2e8e96f8887ba0d4672b73a6103511dc72688c663d275e7988b96425635bcbcdda28fc463df2f97385c13851c24b5a1d67168cda

  • C:\Users\Admin\AppData\Local\Temp\408.bat
    MD5

    668767f1e0c7ff2b3960447e259e9f00

    SHA1

    32d8abf834cce72f5e845175a0af2513b00504d8

    SHA256

    cdb93994093a24991c246d8b6f7003920a510a45bfc8441521314ce22a79191d

    SHA512

    c07f26c8601cf91d9805004668463721ab91e14f3cc59e77e20f43d98e070ea8e742c38fe8021c4ffb1ebc02e3743ab732b66ff84bb24b59a5fdcc8634c77680

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\fallbackfiles\index.7ze
    MD5

    d26f83a2bf2f52fd4ce8da50a9be1feb

    SHA1

    7002f34b8bc46fde8a1d6aea8e8b06b5ab3ec493

    SHA256

    dae6f4eb5986f811014d02270996b13f230fe520e3045508d574883dafa99cec

    SHA512

    c4683053fe7ca5060b3f9d7ae3b1132ca968bb745bdec1e23ec09978c60db47546756b5f2296256aa80df761d61c680bb7073246979fe84dd01037cfc89b3155

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\fallbackfiles\installer\new.7ze
    MD5

    5af81547609564148783b06b97a2f581

    SHA1

    6f82c452d36baf734cb4db471bb84d28f70c0c2f

    SHA256

    dd07b886daf782fb9699c068f695301feb48a11abd0e681c9b4669017faabcc7

    SHA512

    0f511f37b5868cacc441899cb3c4a6a64a8b2242f33a2c052e31de136fd9b86db43928c67e34596e1c4dd437ac08e5ea8f83ecbc382f309fe9caaf204a2a0288

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe
    MD5

    e8ca22b2e64aa2a7e2f07b82754415cc

    SHA1

    3a9d0859f2f64222275535203c3be140f0f31995

    SHA256

    ea9e9b772ce598e25d7040c3f621a792a0e1b91c51840eecfa56fd6be22741dd

    SHA512

    91b3a1302fd422b21765d93e1bb7db5ad4390148aee8548f1aea331cd32650897bb71b2a890ce4d7eeb3ac6476454f52a52e3b4414c9e31fac71b8470631b460

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe
    MD5

    e8ca22b2e64aa2a7e2f07b82754415cc

    SHA1

    3a9d0859f2f64222275535203c3be140f0f31995

    SHA256

    ea9e9b772ce598e25d7040c3f621a792a0e1b91c51840eecfa56fd6be22741dd

    SHA512

    91b3a1302fd422b21765d93e1bb7db5ad4390148aee8548f1aea331cd32650897bb71b2a890ce4d7eeb3ac6476454f52a52e3b4414c9e31fac71b8470631b460

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6_icon.ico
    MD5

    5a3ecf6c21c5f6ea64edeac6d4910236

    SHA1

    57c91c81870266a1f7166fcec73731d4f476cb6d

    SHA256

    73fcecb5c1455e9c4c1d113b98989e9146c492d9a8394396b7a5f63a34181c84

    SHA512

    1cbb1f006943b01033691b6a2e8e96f8887ba0d4672b73a6103511dc72688c663d275e7988b96425635bcbcdda28fc463df2f97385c13851c24b5a1d67168cda

  • C:\Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6_splash.png
    MD5

    2da71bd968f63580f75b4a7fb631b456

    SHA1

    5fb447c7a1b3eaa434dbce36b66e2f8d55a85497

    SHA256

    c9c816f45d366f517d1e693c1f13ebe910c3eb4f0ef6729c2d4f6dad522c2753

    SHA512

    c78f1ad39e8ad7835985a70db38114e08b819d4ac7b519e296d68db50bef1e06eb25071226dcb3064a89d2bb015f2e67a6d5fb404398acf56adcd4bce3eea262

  • \Users\Admin\AppData\Local\Temp\nsi63A.tmp\internalc8f460d0eb422d3997bc39415410875135c2c56ed58286e2013ce8bac546bbd6.exe
    MD5

    e8ca22b2e64aa2a7e2f07b82754415cc

    SHA1

    3a9d0859f2f64222275535203c3be140f0f31995

    SHA256

    ea9e9b772ce598e25d7040c3f621a792a0e1b91c51840eecfa56fd6be22741dd

    SHA512

    91b3a1302fd422b21765d93e1bb7db5ad4390148aee8548f1aea331cd32650897bb71b2a890ce4d7eeb3ac6476454f52a52e3b4414c9e31fac71b8470631b460

  • memory/1516-60-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1628-91-0x0000000000000000-mapping.dmp
  • memory/1664-76-0x0000000000000000-mapping.dmp
  • memory/1968-62-0x0000000000000000-mapping.dmp
  • memory/1968-68-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB